Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 17:34
Static task
static1
Behavioral task
behavioral1
Sample
86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe
-
Size
867KB
-
MD5
86b2dd578ae49a53cbb848f38c44b38c
-
SHA1
081cac09850e8355334f5c1d5504e33079eec324
-
SHA256
8c6185e371608fd9018e3814f0625f799c115967658e48b17c5f4c75101e411b
-
SHA512
14759dcc407a71de5f1b8b84fa188f1689e45cdb61348a3dcf8cf1f0397eec929b95125b1a8041b7b3e50cfbf5a8bfe9871295152382434c83ed5832af8264b6
-
SSDEEP
12288:j4i3XFdZuMQyyDeSwkGOjxKOQ1NQYHCh2bsLRfLQ3wO3IA2EoVOkau3bQEs8Uv2g:j4MdZI3wkGGxhaJgF03wugauLNsD+mqo
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Startup = "C:\\Users\\Admin\\AppData\\Roaming\\FireClicker.exe" 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exedescription pid Process procid_target PID 2268 set thread context of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exe86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2776 vbc.exe Token: SeSecurityPrivilege 2776 vbc.exe Token: SeTakeOwnershipPrivilege 2776 vbc.exe Token: SeLoadDriverPrivilege 2776 vbc.exe Token: SeSystemProfilePrivilege 2776 vbc.exe Token: SeSystemtimePrivilege 2776 vbc.exe Token: SeProfSingleProcessPrivilege 2776 vbc.exe Token: SeIncBasePriorityPrivilege 2776 vbc.exe Token: SeCreatePagefilePrivilege 2776 vbc.exe Token: SeBackupPrivilege 2776 vbc.exe Token: SeRestorePrivilege 2776 vbc.exe Token: SeShutdownPrivilege 2776 vbc.exe Token: SeDebugPrivilege 2776 vbc.exe Token: SeSystemEnvironmentPrivilege 2776 vbc.exe Token: SeChangeNotifyPrivilege 2776 vbc.exe Token: SeRemoteShutdownPrivilege 2776 vbc.exe Token: SeUndockPrivilege 2776 vbc.exe Token: SeManageVolumePrivilege 2776 vbc.exe Token: SeImpersonatePrivilege 2776 vbc.exe Token: SeCreateGlobalPrivilege 2776 vbc.exe Token: 33 2776 vbc.exe Token: 34 2776 vbc.exe Token: 35 2776 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 2776 vbc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exedescription pid Process procid_target PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2776 2268 86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\86b2dd578ae49a53cbb848f38c44b38c_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2776
-